US7065787B2 - Publishing content in connection with digital rights management (DRM) architecture - Google Patents

Publishing content in connection with digital rights management (DRM) architecture Download PDF

Info

Publication number
US7065787B2
US7065787B2 US10/170,791 US17079102A US7065787B2 US 7065787 B2 US7065787 B2 US 7065787B2 US 17079102 A US17079102 A US 17079102A US 7065787 B2 US7065787 B2 US 7065787B2
Authority
US
United States
Prior art keywords
content
license
packager
provisioning
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US10/170,791
Other languages
English (en)
Other versions
US20030233561A1 (en
Inventor
Krishnamurthy Ganesan
Pratul Dublish
Sandeep Sahasrabudhe
Clifford Paul Strom
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Assigned to MICROSOFT CORPORATION reassignment MICROSOFT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DUBLISH, PRATUL, GANESAN, KRISHNAMURTHY, SAHASRABUDHE, SANDEEP, STROM, CLIFFORD PAUL
Priority to US10/170,791 priority Critical patent/US7065787B2/en
Priority to JP2003167013A priority patent/JP4467255B2/ja
Priority to NO20032676A priority patent/NO332658B1/no
Priority to EP03013284A priority patent/EP1372055B1/de
Priority to AT03013284T priority patent/ATE418111T1/de
Priority to DE60325298T priority patent/DE60325298D1/de
Publication of US20030233561A1 publication Critical patent/US20030233561A1/en
Publication of US7065787B2 publication Critical patent/US7065787B2/en
Application granted granted Critical
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Definitions

  • the present invention relates to an architecture for enforcing rights in digital content. More specifically, the present invention relates to such an enforcement architecture that allows access to encrypted digital content only in accordance with parameters specified by license rights acquired by a user of the digital content. Even more specifically, the present invention relates to such an architecture that is particularly useful in connection with publishing content.
  • digital rights management (DRM) and enforcement system is highly desirable in connection with digital content 12 such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content 12 is to be distributed to users.
  • digital content 12 such as digital audio, digital video, digital text, digital data, digital multimedia, etc.
  • DRM digital rights management
  • enforcement system is highly desirable in connection with digital content 12 such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content 12 is to be distributed to users.
  • digital content 12 such as digital audio, digital video, digital text, digital data, digital multimedia, etc.
  • a content owner distributing such digital content 12 wishes to restrict what the user can do with such distributed digital content 12 .
  • the content owner may wish to restrict the user from copying and redistributing such content 12 to a second user, or may wish to allow distributed digital content 12 to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc.
  • a DRM system 10 allows the controlled rendering or playing of arbitrary forms of digital content 12 , where such control is flexible and definable by the content owner of such digital content.
  • content 12 is distributed to the user in the form of a package 13 by way of any appropriate distribution channel.
  • the digital content package 13 as distributed may include the digital content 12 encrypted with a symmetric encryption/decryption key (KD), (i.e., (KD(CONTENT))), as well as other information identifying the content, how to acquire a license for such content, etc.
  • KD symmetric encryption/decryption key
  • the trust-based DRM system 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14 .
  • license rules can include the aforementioned temporal requirement, and may be embodied within a digital license 16 that the user/user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof.
  • license 16 also includes the decryption key (KD) for decrypting the digital content, perhaps encrypted according to a key decryptable by the user's computing device.
  • KD decryption key
  • the content owner for a piece of digital content 12 must trust that the user's computing device 14 will abide by the rules and requirements specified by such content owner in the license 16 , i.e. that the digital content 12 will not be rendered unless the rules and requirements within the license 16 are satisfied.
  • the user's computing device 14 is provided with a trusted component or mechanism 18 that will not render the digital content 12 except according to the license rules embodied in the license 16 associated with the digital content 12 and obtained by the user.
  • the trusted component 18 typically has a license evaluator 20 that determines whether the license 16 is valid, reviews the license rules and requirements in such valid license 16 , and determines based on the reviewed license rules and requirements whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things.
  • the license evaluator 20 is trusted in the DRM system 10 to carry out the wishes of the owner of the digital content 12 according to the rules and requirements in the license 16 , and the user should not be able to easily alter such trusted element for any purpose, nefarious or otherwise.
  • the rules and requirements in the license 16 can specify whether the user has rights to render the digital content 12 based on any of several factors, including who the user is, where the user is located, what type of computing device the user is using, what rendering application is calling the DRM system, the date, the time, etc.
  • the rules and requirements of the license 16 may limit the license 16 to a pre-determined number of plays, or pre-determined play time, for example.
  • the rules and requirements may be specified in the license 16 according to any appropriate language and syntax.
  • the language may simply specify attributes and values that must be satisfied (DATE must be later than X, e.g.), or may require the performance of functions according to a specified script (IF DATE greater than X, THEN DO . . . , e.g.).
  • the digital content 12 can then be rendered.
  • the decryption key (KD) is obtained from the license 16 and is applied to (KD(CONTENT)) from 30 the content package 13 to result in the actual content 12 , and the actual content 12 is then in fact rendered.
  • a DRM system 10 content 12 is packaged for use by a user by encrypting such content 12 and associating a license 16 having a set of rules with the content 12 , whereby the content 12 can be rendered only in accordance with the rules in the license 16 . Because the content 12 requires the license 16 for access thereto, then, the content 12 may be freely distributed. Accordingly, to package content 12 for publishing in accordance with the DRM system 10 , a packager and a licensor must exchange information such that the packager can package DRM content 12 for which the licensor can issue a corresponding license 16 .
  • a packager packages digital content for a user and a licensor issues a digital license to the user for the content such that the user renders the content only in accordance with the license.
  • the licensor upon receiving a provisioning request from the packager generates a Secret to be shared with the packager.
  • the shared Secret allows the packager and the licensor to calculate a content key (KD) for the content.
  • the licensor generates a random content key (KD-PROV), and encrypts the Secret according to (KD-PROV) to form (KD-PROV(Secret)).
  • KD-PROV random content key
  • the licensor signs a public key of the packager (PU-PA1) with a private key of the licensor (PR-LI) to certify same ((PU-PA1) S (PR-LI)), and sends (KD-PROV(Secret)), (PU-PA1) S (PR-LI), and any associated certificate chain to the packager.
  • the packager as provisioned has provisioning content from the licensor including (KD-PROV(Secret)), and a provisioning license from the licensor including (KD-PROV) encrypted according to a public key of the packager (PU-PA2) ((PU-PA2(KD-PROV))).
  • the packager selects the provisioning license and provisioning content from the licensor, obtains (PU-PA2(KD-PROV)) from the provisioning license, applies a corresponding private key of the packager (PR-PA2) to (PU-PA2(KD-PROV)) to result in (KD-PROV), obtains (KD-PROV(Secret)) from the provisioning content, and applies (KD-PROV) to (KD-PROV(Secret)) to result in the shared Secret.
  • the packager then generates a random content ID for the content, calculates a content key (KD) based on the random content ID and the Secret, and encrypts the content according to (KD) ((KD(Content))). Thereafter, the packager obtains a provisioning content ID having an identifier of the licensor from one of the provisioning license and the provisioning content, appends to (KD(Content)) the random content ID, a public key of the packager (PU-PA1), and the identifier of the licensor to form the packaged content, and distributes the packaged content to the user.
  • KD content key
  • the packaged content as possessed by the user includes (KD(Content)), the content ID, and (PU-PA1).
  • the licensor receives a request including the content ID, (PU-PA1), and a public key associated with the user (PU-US) that is to be employed to bind the license to the user.
  • the licensor obtains based on (PU-PA1) stored provisioning information regarding the packager including the shared Secret, calculates (KD) based on the content ID received with the request and the obtained Secret, and encrypts (KD) according to (PU-US) as received with the request ((PU-US(KD))).
  • the licensor then appends to (PU-US(KD)) the content ID to form the license, and sends the license to the user.
  • FIG. 1 is a block diagram showing an enforcement architecture of an example of a trust-based system
  • FIG. 2 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated;
  • FIG. 3 is a block diagram showing interaction between a licensor, a packager, and a user in the course of the licensor provisioning the packager to package content, the packager packaging the content and delivering same to the user, and the user obtaining a license for the packaged content in accordance with one embodiment of the present invention
  • FIG. 4 is a flow diagram showing steps performed by the licensor and packager of FIG. 3 in the course of provisioning the packager to package content in accordance with one embodiment of the present invention
  • FIGS. 5 and 6 respectively are block diagrams showing a provisioning license and provisioning content resulting from the process of FIG. 4 as obtained by the packager from the licensor in accordance with one embodiment of the present invention
  • FIG. 7 is a flow diagram showing steps performed by the packager of FIG. 3 in the course of packaging the content and delivering same to the user in accordance with one embodiment of the present invention
  • FIG. 8 is a block diagram showing the content resulting from the process of FIG. 7 as obtained by the user from the packager in accordance with one embodiment of the present invention.
  • FIG. 9 is a flow diagram showing steps performed by the licensor and user of FIG. 3 in the course of the user obtaining a license for the packaged content in accordance with one embodiment of the present invention.
  • FIG. 10 is a block diagram showing the license resulting from the process of FIG. 9 as obtained by the user from the licensor in accordance with one embodiment of the present invention.
  • FIG. 1 and the following discussion are intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented.
  • the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server.
  • program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types.
  • the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like.
  • the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • an exemplary general purpose computing system includes a conventional personal computer 120 or the like, including a processing unit 121 , a system memory 122 , and a system bus 123 that couples various system components including the system memory to the processing unit 121 .
  • the system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • the system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125 .
  • ROM read-only memory
  • RAM random access memory
  • a basic input/output system 126 (BIOS) containing the basic routines that help to transfer information between elements within the personal computer 120 , such as during start-up, is stored in ROM 124 .
  • the personal computer 120 may further include a hard disk drive 127 for reading from and writing to a hard disk (not shown), a magnetic disk drive 128 for reading from or writing to a removable magnetic disk 129 , and an optical disk drive 130 for reading from or writing to a removable optical disk 131 such as a CD-ROM or other optical media.
  • the hard disk drive 127 , magnetic disk drive 128 , and optical disk drive 130 are connected to the system bus 123 by a hard disk drive interface 132 , a magnetic disk drive interface 133 , and an optical drive interface 134 , respectively.
  • the drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20 .
  • exemplary environment described herein employs a hard disk, a removable magnetic disk 129 , and a removable optical disk 131
  • other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment.
  • Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
  • a number of program modules may be stored on the hard disk, magnetic disk 129 , optical disk 131 , ROM 124 or RAM 125 , including an operating system 135 , one or more application programs 136 , other program modules 137 and program data 138 .
  • a user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142 .
  • Other input devices may include a microphone, joystick, game pad, satellite disk, scanner, or the like.
  • serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB).
  • a monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148 .
  • a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers.
  • the exemplary system of FIG. 2 also includes a host adapter 155 , a Small Computer System Interface (SCSI) bus 156 , and an external storage device 162 connected to the SCSI bus 156 .
  • SCSI Small Computer System Interface
  • the personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149 .
  • the remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120 , although only a memory storage device 150 has been illustrated in FIG. 2 .
  • the logical connections depicted in FIG. 2 include a local area network (LAN) 151 and a wide area network (WAN) 152 .
  • LAN local area network
  • WAN wide area network
  • the personal computer 120 When used in a LAN networking environment, the personal computer 120 is connected to the LAN 151 through a network interface or adapter 153 . When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152 , such as the Internet.
  • the modem 154 which may be internal or external, is connected to the system bus 123 via the serial port interface 146 .
  • program modules depicted relative to the personal computer 120 may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • the DRM architecture 10 controls access to digital content 12 by encrypting and packaging the content 12 and allowing access to the content 12 only in accordance with a set of rules in a corresponding license 16 .
  • the DRM architecture 10 as set forth above is somewhat involved. Especially in the area of publishing, where an individual wishes to publish content 12 within the framework of the DRM architecture 10 , such architecture 10 may be somewhat modified as set forth below to enable such personal packaging and publishing in a simplified and economical manner. Of course, any packager/publisher may employ the architecture 10 set forth below without departing from the spirit and scope of the present invention.
  • publishing of content 12 and consumption of the published content 12 in connection with the DRM architecture 10 requires: (1) that a licensor ‘provision’ a publisher or the like to package content 12 for publishing; (2) that the packager in fact packages the content 12 for publishing; and (3) that the packaged content 13 as published be rendered by a user at a computing device 14 based on a license 16 obtained from the licensor.
  • provision a publisher or the like to package content 12 for publishing
  • the packager in fact packages the content 12 for publishing
  • the packaged content 13 as published be rendered by a user at a computing device 14 based on a license 16 obtained from the licensor.
  • a packager 60 and a licensor 62 prior to actually publishing content 12 , a packager 60 and a licensor 62 must exchange information such that the packager 60 /publisher can publish content 12 for consumption by a user 64 at a computing device 14 , and such that the licensor 62 can issue a license 16 to the user 64 for rendering the content 12 .
  • the licensor 62 must ‘provision’ the packager.
  • the packager 60 of the content 12 may be the publisher of such content 12 or may be separate from such publisher.
  • provisioning is based on a Secret that is shared between the packager 60 and licensor 62 and a public private key pair associated with the packager 60 (PU-PA1, PR-PA1).
  • the key pair (PU-PA1, PR-PA1) is employed by the packager 60 to identify itself, to encrypt and decrypt, and to create a signature.
  • the shared Secret between the licensor and the packager allows each to calculate a content key (KD) for a piece of content 12 .
  • the calculation can be based on any algorithm agreed upon by both the licensor and the packager without departing from the spirit and scope of the present invention.
  • the content key (KD) for a piece of content 12 having a content ID is obtained from a hash of the content ID and the Secret, such as for example a hash based on the SHA algorithm:
  • Content Key (KD) SHA(Content ID, Secret)
  • provisioning is performed as follows.
  • the packager 60 requests that the licensor 62 provision such packager 60 (step 1401 ).
  • the request may take any particular form without departing from the spirit and scope of the present invention, but at a minimum includes an identifying certificate 66 and an associated certificate chain 68 .
  • the identifying certificate 66 in particular includes a public key associated with the packager 60 (PU-PA2) that is to be employed to bind a license 16 to the packager 60 , where the packager 60 also has a corresponding private key (PR-PA2).
  • PU-PA2 public key associated with the packager 60
  • PR-PA2 private key
  • (PU-PA2, PR-PA2) may be different from (PU-PA1, PR-PA1) or the same as (PU-PA1, PR-PA1). Ideally, however, the pairs of keys should be distinct. In particular, and as is conventional, (PR-PA2) should be accessible only by the trusted component 18 , and should never be made available externally.
  • the request can include proposed business rules 70 .
  • the business rules 70 are the conditions under which a user 64 is to be granted a license 16 for content 12 packaged by the packager 60 .
  • Such rules 70 may for example specify that the content be rendered only a set number of times, a set number of days, etc.
  • the licensor 62 typically has the discretion to agree to the business rules 70 or to require modifications thereto.
  • the licensor 62 may first perform any transaction with the packager 60 that the licensor 62 deems appropriate (step 1403 ). For example, the licensor 62 could require the packager 60 to start a subscription, pay a fee, etc. The licensor 62 could also authenticate the identity of the packager 60 through any available mechanism.
  • the licensor 62 begins provisioning the packager 60 by generating items specific to such packager 60 (step 1405 ). Specifically, the licensor 62 generates the aforementioned shared Secret. In addition, it may be the case that the licensor 62 generates the key pair (PU-PA1, PR-PA1) for the packager 60 at this point. If so, the licensor 62 signs (PU-PA1) with a private key (PR-LI) to certify same (i.e., (PU-PA1) S (PR-LI)).
  • PR-LI private key
  • the packager 60 may object to the licensor 62 knowing (PR-PA1). If so, the Packager obtains the key pair (PU-PA1, PR-PA1) from another source, sends (PU-PA1) to the licensor as part of the request at step 1401 , and the licensor 62 signs the sent (PU-PA2) with a private key (PR-LI) to certify same (i.e., (PU-PA1) S (PR-LI)).
  • PR-LI private key
  • the generated shared Secret, (PU-PA1) S (PR-LI), an associated certificate chain for (PU-PA1) S (PR-LI), and (PR-PA1) if generated by the licensor 62 are to be sent to the packager 60 by such licensor 62 , and at least some of such items must be received and retained by the packager 60 in a secure manner. Accordingly, in one embodiment of the present invention, such items are sent in the form of a piece of DRM content 12 , which in this case is provisioning content 12 .
  • provisioning content 12 is a special form of content 12 in that such provisioning content 12 is in effect rendered only to divulge the items therein.
  • the licensor generates a random content key (KD-PROV) for the provisioning content 12 (step 1407 ), and then encrypts one or more of such items (Secret, (PU-PA1) S (PR-LI), certificate chain, and (PR-PA1)) according to (KD-PROV) to form such provisioning content 12 (step 1409 ).
  • KD-PROV random content key
  • all of such items may be encrypted to form the provisioning content 12 , or only select ones of such items may be so encrypted. In the latter case, and for example, only Secret and (PR-PA1) are so encrypted, and (PU-PA1) S (PR-LI) and the certificate chain are appended to the encrypted provisioning content 12 as a header or the like.
  • a corresponding provisioning license 16 is required for the provisioning content 12 to be ‘rendered’ by the packager 60 and a trusted component 18 thereof. Accordingly, the licensor generates such a provisioning license by retrieving (PU-PA2) from the identifying certificate 66 that accompanied the request in step 1401 (step 1411 ), and encrypting (KD-PROV) with (PU-PA2) to form (PU-PA2(KD-PROV)) (step 1413 ).
  • the provisioning license 16 and the provisioning content 12 both should have a content ID. Accordingly, the licensor 62 generates such a content ID and appends same to both the provisioning license 16 and the provisioning content 12 .
  • Such content ID may be any appropriate content ID without departing from the spirit and scope of the present invention.
  • the content ID may be an identifier of the licensor 62 , such as a URL thereof.
  • each set should have a unique content ID. Accordingly, and in such a case, the content ID may also be based on the URL of the licensor 62 and additional information.
  • the licensor 62 may wish to constrain the ability of the packager 60 to package content 12 .
  • the licensor 60 may wish to have the packager 60 pay a fee each time such content 12 is packaged thereby.
  • the provisioning license 16 is a rich license that can include an abundant set of usage rules that apply to the packager 62 . Accordingly, and in such a case, the licensor specifies particular usage rules for using the provisioning license 16 (step 1415 ), and appends same to the provisioning license 16 (step 1417 ).
  • a packager 60 can package content 12 as packaged content 13 and distribute same, as follows. Note that packaging may be performed in response to a request for the content 12 from a user 64 , or may be performed to have content 12 available should a user 64 request same.
  • the trusted component 18 in fact obtains such (KD-PROV) by obtaining (PU-PA2(KD-PROV)) from the license 16 (step 1707 ), and applying (PR-PA2) thereto to result in (KD-PROV) (step 1709 ).
  • (PR-PA2) may be the private key of the black box 30 of the trusted component 18 (PR-BB), or may be the private key of another key pair.
  • Such another key pair may for example be a key pair owned by the packager 60 and available to the trusted component 18 and the black box 30 thereof.
  • the licensor 62 may also perform any transaction with the user 64 that the licensor 62 deems appropriate (step 1911 ).
  • the licensor 62 could require the user 64 to start a subscription, pay a fee, etc.
  • the licensor 62 could also authenticate the identity of the user 64 through any available mechanism.
  • the transaction may be based in part on the usage rules in the rights label 72 , the business rules 70 included with the request in step 1401 , above, or based on other rules.
  • the licensor 62 then sends the license 16 to the user 64 and the user 64 appropriately stores same (step 1923 ) in a license store 38 of the trusted component 18 thereof.
  • a license 16 is shown in FIG. 10 .
  • the user 64 can now render the content 12 under the conditions set forth in the license 16 .
  • the present invention comprises a new and useful method and mechanism by which a licensor 62 can ‘provision’ a packager 60 to package content 12 for publishing, by which the packager 60 in fact packages the content 12 for publishing, and by which a license 16 for the packaged content 13 is obtained by a user.
  • a licensor 62 can ‘provision’ a packager 60 to package content 12 for publishing, by which the packager 60 in fact packages the content 12 for publishing, and by which a license 16 for the packaged content 13 is obtained by a user.
  • the present invention although disclosed above in terms of content 12 with a rights label 72 could also be implemented in terms of content 12 with a header containing information similar to that disclosed as being in the rights label 72 .
  • the present invention could also be implemented in terms of content 12 having a license 16 incorporated thereinto.
  • the licensor 62 is disclosed herein as both provisioning the packager 60 and issuing a license 16 to the user 64
  • the present invention could also be implemented with one entity provisioning the packager 60 and another entity issuing the license 16 to the user 64 , assuming the license issuing entity has access to the provisioning information created by the provisioning entity.
US10/170,791 2002-06-12 2002-06-12 Publishing content in connection with digital rights management (DRM) architecture Active 2025-01-04 US7065787B2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US10/170,791 US7065787B2 (en) 2002-06-12 2002-06-12 Publishing content in connection with digital rights management (DRM) architecture
JP2003167013A JP4467255B2 (ja) 2002-06-12 2003-06-11 デジタル著作権管理(drm)方式に関連したコンテンツのパブリッシング
AT03013284T ATE418111T1 (de) 2002-06-12 2003-06-12 Veröffentlichen von inhalten in verbindung mit einer digitaler rechteverwaltung (drm) architektur
EP03013284A EP1372055B1 (de) 2002-06-12 2003-06-12 Veröffentlichen von Inhalten in Verbindung mit einer digitaler Rechteverwaltung (DRM) Architektur
NO20032676A NO332658B1 (no) 2002-06-12 2003-06-12 Publisering av innhold i forbindelse med administrasjonsarkitektur for digitale rettigheter
DE60325298T DE60325298D1 (de) 2002-06-12 2003-06-12 Veröffentlichen von Inhalten in Verbindung mit einer digitaler Rechteverwaltung (DRM) Architektur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/170,791 US7065787B2 (en) 2002-06-12 2002-06-12 Publishing content in connection with digital rights management (DRM) architecture

Publications (2)

Publication Number Publication Date
US20030233561A1 US20030233561A1 (en) 2003-12-18
US7065787B2 true US7065787B2 (en) 2006-06-20

Family

ID=27612933

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/170,791 Active 2025-01-04 US7065787B2 (en) 2002-06-12 2002-06-12 Publishing content in connection with digital rights management (DRM) architecture

Country Status (6)

Country Link
US (1) US7065787B2 (de)
EP (1) EP1372055B1 (de)
JP (1) JP4467255B2 (de)
AT (1) ATE418111T1 (de)
DE (1) DE60325298D1 (de)
NO (1) NO332658B1 (de)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050044361A1 (en) * 2003-08-21 2005-02-24 Samsung Electronics Co., Ltd. Method for sharing rights objects between users
US20050076214A1 (en) * 2003-10-03 2005-04-07 Thomas David Andrew Method and system for file downloads to portable computing devices
US20050185792A1 (en) * 2004-02-25 2005-08-25 Fujitsu Limited Data processing apparatus for digital copyrights management
US20050216419A1 (en) * 2004-03-29 2005-09-29 Samsung Electronics Co., Ltd. Method and apparatus for acquiring and removing information regarding digital rights objects
US20060080259A1 (en) * 2004-07-30 2006-04-13 Wajs Andrew A Method and device for providing access to encrypted content and generating a secure content package
US20060136341A1 (en) * 2004-07-30 2006-06-22 Wajs Andrew A Method of providing rights data objects
US20060149683A1 (en) * 2003-06-05 2006-07-06 Matsushita Electric Industrial Co., Ltd. User terminal for receiving license
US20060242080A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Rights management system for streamed multimedia content
US20070038873A1 (en) * 2005-08-11 2007-02-15 Microsoft Corporation Protecting digital media of various content types
US20070168513A1 (en) * 2006-01-18 2007-07-19 Corbis Corporation Method and system for managing licenses to content
US20070223705A1 (en) * 2004-06-28 2007-09-27 Akihiro Kasahara Storage Medium Processing Method, Storage Medium Processing Apparatus, and Program
US20080134312A1 (en) * 2005-05-24 2008-06-05 Napster Llc System and method for unlimited licensing to a fixed number of devices
US20080222044A1 (en) * 2007-03-05 2008-09-11 Microsoft Corporation Protected content renewal
WO2008108550A1 (en) * 2007-03-02 2008-09-12 Kt Corporation System and method for ucc contents protection
US20080240447A1 (en) * 2007-03-26 2008-10-02 Zhu Yunzhou System and method for user authentication with exposed and hidden keys
US20090122982A1 (en) * 2004-06-04 2009-05-14 Vital Source Technologies, Inc. System, Method and Computer Program Product for Providing Digital Rights Management of Protected Content
US20090132310A1 (en) * 2007-11-21 2009-05-21 Shear Jeffrey A System and Method for Online Content Licensing and Distribution
US20090210933A1 (en) * 2008-02-15 2009-08-20 Shear Jeffrey A System and Method for Online Content Production
US20090254553A1 (en) * 2008-02-08 2009-10-08 Corbis Corporation Matching media for managing licenses to content
US20090259591A1 (en) * 2008-04-11 2009-10-15 Microsoft Corporation Information Rights Management
US8082486B1 (en) 2011-06-09 2011-12-20 Storify, Inc. Source attribution of embedded content
US8325916B2 (en) 2005-05-27 2012-12-04 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US20140041046A1 (en) * 2007-06-26 2014-02-06 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
US20190163878A1 (en) * 2003-04-25 2019-05-30 Apple Inc. Method and system for secure network-based distribution of content

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
JP4271483B2 (ja) * 2003-04-24 2009-06-03 ソニー株式会社 コンテンツ処理装置およびコンテンツ処理方法
US7493499B1 (en) * 2003-05-22 2009-02-17 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content
US7324648B1 (en) 2003-07-08 2008-01-29 Copyright Clearance Center, Inc. Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site
US20050097052A1 (en) * 2003-10-31 2005-05-05 Nokia Corporation Distribution of media objects
US7499550B2 (en) * 2004-02-09 2009-03-03 International Business Machines Corporation System and method for protecting a title key in a secure distribution system for recordable media content
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
JP2005266896A (ja) * 2004-03-16 2005-09-29 Nec Corp ソフトウェア不正使用防止方式、ソフトウェア不正使用防止方法およびプログラム
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
KR101169021B1 (ko) 2004-05-31 2012-07-26 삼성전자주식회사 디바이스와 휴대형 저장장치간의 권리객체 정보 전달 방법및 장치
JP4333494B2 (ja) * 2004-06-17 2009-09-16 ソニー株式会社 コンテンツ再生装置,コンテンツ再生方法,コンテンツ管理装置,コンテンツ管理方法およびコンピュータプログラム。
WO2006006781A1 (en) * 2004-07-12 2006-01-19 Samsung Electronics Co., Ltd. Method and apparatus for searching rights objects stored in portable storage device using object location data
KR100608585B1 (ko) 2004-07-12 2006-08-03 삼성전자주식회사 이동형 저장 장치에서 객체의 위치 정보를 이용하여 권리객체를 검색하는 방법 및 장치
US7827416B2 (en) * 2004-08-26 2010-11-02 Mitsubishi Denki Kabushiki Kaisha Key management apparatus, document security and editing system, and key management method
US8568225B2 (en) * 2004-09-16 2013-10-29 Bally Gaming, Inc. User interface system and method for creating and verifying signed content
WO2006033154A1 (ja) * 2004-09-24 2006-03-30 Fujitsu Limited コンテンツ配信プログラム
US8843414B2 (en) * 2005-02-04 2014-09-23 Ricoh Company, Ltd. Techniques for accessing controlled media objects
WO2006095726A1 (ja) * 2005-03-11 2006-09-14 Brother Kogyo Kabushiki Kaisha 情報配信システム、ノード装置、及び解除データ発行方法等
US7827113B2 (en) * 2005-03-30 2010-11-02 Sony Corporation Method and system for providing a content subscription service
US8887309B2 (en) * 2005-08-23 2014-11-11 Intrinsic Id B.V. Method and apparatus for information carrier authentication
US8194859B2 (en) * 2005-09-01 2012-06-05 Qualcomm Incorporated Efficient key hierarchy for delivery of multimedia content
US7565506B2 (en) 2005-09-08 2009-07-21 Qualcomm Incorporated Method and apparatus for delivering content based on receivers characteristics
US20070055629A1 (en) * 2005-09-08 2007-03-08 Qualcomm Incorporated Methods and apparatus for distributing content to support multiple customer service entities and content packagers
US8528029B2 (en) 2005-09-12 2013-09-03 Qualcomm Incorporated Apparatus and methods of open and closed package subscription
US8893179B2 (en) 2005-09-12 2014-11-18 Qualcomm Incorporated Apparatus and methods for providing and presenting customized channel information
US8600836B2 (en) 2005-11-08 2013-12-03 Qualcomm Incorporated System for distributing packages and channels to a device
US20070115929A1 (en) * 2005-11-08 2007-05-24 Bruce Collins Flexible system for distributing content to a device
US8533358B2 (en) 2005-11-08 2013-09-10 Qualcomm Incorporated Methods and apparatus for fragmenting system information messages in wireless networks
US8571570B2 (en) 2005-11-08 2013-10-29 Qualcomm Incorporated Methods and apparatus for delivering regional parameters
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
JP4957988B2 (ja) * 2006-05-29 2012-06-20 ソニーモバイルコミュニケーションズ株式会社 コンテンツ再生装置
EP1876550B1 (de) 2006-07-07 2013-08-14 Swisscom AG Verfahren und System zur verschlüsselten Datenübertragung
JP4959796B2 (ja) * 2006-07-25 2012-06-27 ソニー エレクトロニクス インク コンテンツサブスクリプションサービスを提供するための方法及びシステム
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
US20090089883A1 (en) * 2007-09-29 2009-04-02 Sympact Technologies Llc Method and apparatus for controlling media content distribution
KR20160130512A (ko) 2008-05-23 2016-11-11 코닌클리케 필립스 엔.브이. 데이터 아이템들에 대한 보안 액세스를 위한 데이터 아이템들의 아이덴티티-기반 암호화
KR101593569B1 (ko) * 2009-02-02 2016-02-15 삼성전자주식회사 콘텐츠 오브젝트 구성 방법 및 시스템
KR100930303B1 (ko) * 2009-03-19 2009-12-08 주식회사 파수닷컴 디지털 미디어 콘텐츠 보호 시스템 및 방법
WO2010108181A2 (en) * 2009-03-20 2010-09-23 Lyryq, Inc. Network-based simulated package for enclosing digital objects
CN102986162B (zh) * 2011-08-31 2015-08-05 华为技术有限公司 基于TCM或TPM的license动态管理方法、装置及系统
EP4022837A1 (de) 2019-08-27 2022-07-06 Intertrust Technologies Corporation Kryptografische systeme mit mehreren parteien und verfahren

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
WO1998042098A1 (en) 1997-03-14 1998-09-24 Cryptoworks, Inc. Digital product rights management technique
WO2000058811A2 (en) 1999-03-27 2000-10-05 Microsoft Corporation Structure of digital rights management (drm) system
WO2000059150A2 (en) 1999-03-27 2000-10-05 Microsoft Corporation Enforcement architecture and method for digital rights management
WO2001052021A1 (en) 2000-01-14 2001-07-19 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6289452B1 (en) 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
WO2001095175A2 (en) 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
WO2002001330A2 (en) 2000-06-27 2002-01-03 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20020013772A1 (en) 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US20030028488A1 (en) * 2001-03-26 2003-02-06 Mohammed Sohail Baig Supervised license acquisition in a digital rights management system on a computing device
US20030187801A1 (en) * 2002-03-26 2003-10-02 Microsoft Corporation Content revocation and license modification in a digital rights management (DRM) system on a computing device
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
WO1998042098A1 (en) 1997-03-14 1998-09-24 Cryptoworks, Inc. Digital product rights management technique
US6289452B1 (en) 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
US20020013772A1 (en) 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
WO2000058811A2 (en) 1999-03-27 2000-10-05 Microsoft Corporation Structure of digital rights management (drm) system
WO2000059150A2 (en) 1999-03-27 2000-10-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
WO2001052021A1 (en) 2000-01-14 2001-07-19 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
WO2001095175A2 (en) 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
WO2002001330A2 (en) 2000-06-27 2002-01-03 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US20030028488A1 (en) * 2001-03-26 2003-02-06 Mohammed Sohail Baig Supervised license acquisition in a digital rights management system on a computing device
US20030187801A1 (en) * 2002-03-26 2003-10-02 Microsoft Corporation Content revocation and license modification in a digital rights management (DRM) system on a computing device

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
"Managing digital rights in online publishing", Information Management & Technology, 2001, 34(4), 168-169.
Evans, P. DRM; is the road to adoption fraught with potholes? [Digital Rights Management], Seybold Report Analyzing Publishing Technologies, Oct. 22, 2001, 1(14), p. 32.
Griswold, G.N. "A Method for Protecting Copyright on Networks", IMA Intellectual Property Project Proceedings, 1994, 1(1), 169-178.
Kahn, R.E. "Deposit, Registration and Recordation in an Electronic Copyright Management System", IMA Intellectual Property Project Proceedings, 1994, 1(1), 111-120.
Kohl, U., et al. "Safeguarding digital library contents and users", D-Lib Magazine, 1997.
Secor, G.M. "Legal aspects of electronic publishing: look both ways before crossing the street", Acquisitions Librarian, 1996, 15, 95-110.

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10628557B2 (en) * 2003-04-25 2020-04-21 Apple Inc. Method and system for secure network-based distribution of content
US20190163878A1 (en) * 2003-04-25 2019-05-30 Apple Inc. Method and system for secure network-based distribution of content
US20060149683A1 (en) * 2003-06-05 2006-07-06 Matsushita Electric Industrial Co., Ltd. User terminal for receiving license
US20050044361A1 (en) * 2003-08-21 2005-02-24 Samsung Electronics Co., Ltd. Method for sharing rights objects between users
US8316461B2 (en) 2003-08-21 2012-11-20 Samsung Electronics Co., Ltd. Method for sharing rights objects between users
US20100037051A1 (en) * 2003-08-21 2010-02-11 Samsung Electronics Co., Ltd. Method for sharing rights objects between users
US7734917B2 (en) * 2003-08-21 2010-06-08 Samsung Electronics Co., Ltd. Method for sharing rights objects between users
US20050076214A1 (en) * 2003-10-03 2005-04-07 Thomas David Andrew Method and system for file downloads to portable computing devices
US7549172B2 (en) * 2004-02-25 2009-06-16 Fujitsu Limited Data processing apparatus for digital copyrights management
US20050185792A1 (en) * 2004-02-25 2005-08-25 Fujitsu Limited Data processing apparatus for digital copyrights management
US20050216419A1 (en) * 2004-03-29 2005-09-29 Samsung Electronics Co., Ltd. Method and apparatus for acquiring and removing information regarding digital rights objects
US20140344577A1 (en) * 2004-06-04 2014-11-20 Vital Source Technologies, Inc. System, Method and Computer Program Product for Providing Digital Rights Management of Protected Content
US20090122982A1 (en) * 2004-06-04 2009-05-14 Vital Source Technologies, Inc. System, Method and Computer Program Product for Providing Digital Rights Management of Protected Content
US20070223705A1 (en) * 2004-06-28 2007-09-27 Akihiro Kasahara Storage Medium Processing Method, Storage Medium Processing Apparatus, and Program
US20060136341A1 (en) * 2004-07-30 2006-06-22 Wajs Andrew A Method of providing rights data objects
US20060080259A1 (en) * 2004-07-30 2006-04-13 Wajs Andrew A Method and device for providing access to encrypted content and generating a secure content package
US9507919B2 (en) * 2005-04-22 2016-11-29 Microsoft Technology Licensing, Llc Rights management system for streamed multimedia content
US20060242080A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Rights management system for streamed multimedia content
US20080134312A1 (en) * 2005-05-24 2008-06-05 Napster Llc System and method for unlimited licensing to a fixed number of devices
US8336090B2 (en) * 2005-05-24 2012-12-18 Rhapsody International Inc. System and method for unlimited licensing to a fixed number of devices
US8325916B2 (en) 2005-05-27 2012-12-04 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US20070038873A1 (en) * 2005-08-11 2007-02-15 Microsoft Corporation Protecting digital media of various content types
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US20070168513A1 (en) * 2006-01-18 2007-07-19 Corbis Corporation Method and system for managing licenses to content
US7818261B2 (en) * 2006-01-18 2010-10-19 Corbis Corporation Method and system for managing licenses to content
US20100104097A1 (en) * 2007-03-02 2010-04-29 Kt Corporation System and method for ucc contents protection
WO2008108550A1 (en) * 2007-03-02 2008-09-12 Kt Corporation System and method for ucc contents protection
US20080222044A1 (en) * 2007-03-05 2008-09-11 Microsoft Corporation Protected content renewal
US8132020B2 (en) 2007-03-26 2012-03-06 Zhu Yunzhou System and method for user authentication with exposed and hidden keys
US20080240447A1 (en) * 2007-03-26 2008-10-02 Zhu Yunzhou System and method for user authentication with exposed and hidden keys
US20140041046A1 (en) * 2007-06-26 2014-02-06 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
US20090132310A1 (en) * 2007-11-21 2009-05-21 Shear Jeffrey A System and Method for Online Content Licensing and Distribution
US8458099B2 (en) 2007-11-21 2013-06-04 Licensestream, Inc. System and method for online content licensing and distribution
US20090254553A1 (en) * 2008-02-08 2009-10-08 Corbis Corporation Matching media for managing licenses to content
US20090210933A1 (en) * 2008-02-15 2009-08-20 Shear Jeffrey A System and Method for Online Content Production
US20090259591A1 (en) * 2008-04-11 2009-10-15 Microsoft Corporation Information Rights Management
US8082486B1 (en) 2011-06-09 2011-12-20 Storify, Inc. Source attribution of embedded content

Also Published As

Publication number Publication date
NO332658B1 (no) 2012-11-26
EP1372055B1 (de) 2008-12-17
NO20032676L (no) 2003-12-15
DE60325298D1 (de) 2009-01-29
JP4467255B2 (ja) 2010-05-26
EP1372055A3 (de) 2005-10-05
EP1372055A2 (de) 2003-12-17
JP2004046833A (ja) 2004-02-12
US20030233561A1 (en) 2003-12-18
NO20032676D0 (no) 2003-06-12
ATE418111T1 (de) 2009-01-15

Similar Documents

Publication Publication Date Title
US7065787B2 (en) Publishing content in connection with digital rights management (DRM) architecture
US7318236B2 (en) Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
US7860802B2 (en) Flexible licensing architecture in content rights management systems
US7577999B2 (en) Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US7502945B2 (en) Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US8738536B2 (en) Licensing content for use on portable device
US7353402B2 (en) Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7549060B2 (en) Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7543140B2 (en) Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US7891007B2 (en) Systems and methods for issuing usage licenses for digital content and services
US8700535B2 (en) Issuing a publisher use license off-line in a digital rights management (DRM) system
US20040158731A1 (en) Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system

Legal Events

Date Code Title Description
AS Assignment

Owner name: MICROSOFT CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GANESAN, KRISHNAMURTHY;DUBLISH, PRATUL;SAHASRABUDHE, SANDEEP;AND OTHERS;REEL/FRAME:013012/0614

Effective date: 20020611

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034541/0477

Effective date: 20141014

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553)

Year of fee payment: 12